Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2017-4963 Session Fixation vulnerability in Pivotal Software Cloud Foundry UAA
An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 & v3.0.0 - v3.11.0, and UAA bosh release v26 & earlier versions.
network
high complexity
pivotal-software CWE-384
8.1
2017-06-13 CVE-2017-4961 Improper Validation of Integrity Check Value vulnerability in Cloud Foundry Bosh
An issue was discovered in Cloud Foundry Foundation BOSH Release 261.x versions prior to 261.3 and all 260.x versions.
network
low complexity
cloud-foundry CWE-354
8.8
2017-06-13 CVE-2017-4959 Unspecified vulnerability in Pivotal Software Cloud Foundry Elastic Runtime
An issue was discovered in Pivotal PCF Elastic Runtime 1.8.x versions prior to 1.8.29 and 1.9.x versions prior to 1.9.7.
network
low complexity
pivotal-software
8.8
2017-06-12 CVE-2017-7667 Origin Validation Error vulnerability in Apache Nifi
Apache NiFi before 0.7.4 and 1.x before 1.3.0 need to establish the response header telling browsers to only allow framing with the same origin.
network
low complexity
apache CWE-346
7.5
2017-06-12 CVE-2017-6892 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libsndfile Project Libsndfile 1.0.28
In libsndfile version 1.0.28, an error in the "aiff_read_chanmap()" function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file.
network
low complexity
libsndfile-project CWE-119
8.8
2017-06-12 CVE-2017-9557 Insufficiently Protected Credentials vulnerability in Echatserver Easy Chat Server
register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.
network
low complexity
echatserver CWE-522
7.5
2017-06-12 CVE-2017-9418 SQL Injection vulnerability in Goldplugins Testimonials Plugin Easy Testimonials 3.4.1
SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to wp-admin/admin.php.
network
low complexity
goldplugins CWE-89
8.8
2017-06-12 CVE-2017-9543 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Echatserver Easy Chat Server
register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to reset arbitrary passwords via a crafted POST request to registresult.htm.
network
low complexity
echatserver CWE-640
7.5
2017-06-12 CVE-2017-9324 Improper Privilege Management vulnerability in multiple products
In Open Ticket Request System (OTRS) 3.3.x through 3.3.16, 4.x through 4.0.23, and 5.x through 5.0.19, an attacker with agent permission is capable of opening a specific URL in a browser to gain administrative privileges / full access.
network
low complexity
otrs debian CWE-269
8.8
2017-06-11 CVE-2017-9527 Use After Free vulnerability in multiple products
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
local
low complexity
mruby debian CWE-416
7.8